Adobe ColdFusion CVE-2021-21087 Cross Site Scripting Vulnerability

description-logoDescription

Adobe Coldfusion versions 2016 (update 16 and earlier), 2018 (update 10 and earlier) and 2021.0.0.323925 are affected by an Improper Neutralization of Directives in Dynamically Evaluated Code (Eval Injection) vulnerability. An attacker could abuse this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction.

affected-products-logoAffected Applications

ColdFusion

CVE References

CVE-2021-21087